rhsa-2010_0102
Vulnerability from csaf_redhat
Published
2010-02-12 14:24
Modified
2024-11-14 10:48
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes two security issues is now
available for Red Hat Enterprise Linux 5 Supplementary.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
This update fixes two vulnerabilities in Adobe Flash Player. These
vulnerabilities are summarized on the Adobe Security Advisory APSB10-06
page listed in the References section. If a victim loaded a web page
containing specially-crafted SWF content, it could cause Flash Player to
perform unauthorized cross-domain requests, leading to the disclosure of
sensitive data. (CVE-2010-0186, CVE-2010-0187)
All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.0.45.2.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes two security issues is now\navailable for Red Hat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes two vulnerabilities in Adobe Flash Player. These\nvulnerabilities are summarized on the Adobe Security Advisory APSB10-06\npage listed in the References section. If a victim loaded a web page\ncontaining specially-crafted SWF content, it could cause Flash Player to\nperform unauthorized cross-domain requests, leading to the disclosure of\nsensitive data. (CVE-2010-0186, CVE-2010-0187)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.0.45.2.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0102", "url": "https://access.redhat.com/errata/RHSA-2010:0102" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-06.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-06.html" }, { "category": "external", "summary": "563819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563819" }, { "category": "external", "summary": "564287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564287" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0102.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:48:07+00:00", "generator": { "date": "2024-11-14T10:48:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0102", "initial_release_date": "2010-02-12T14:24:00+00:00", "revision_history": [ { "date": "2010-02-12T14:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-02-12T09:24:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:48:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.0.45.2-1.el5.i386", "product": { "name": "flash-plugin-0:10.0.45.2-1.el5.i386", "product_id": "flash-plugin-0:10.0.45.2-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.0.45.2-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.0.45.2-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" }, "product_reference": "flash-plugin-0:10.0.45.2-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.0.45.2-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" }, "product_reference": "flash-plugin-0:10.0.45.2-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0186", "discovery_date": "2010-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "563819" } ], "notes": [ { "category": "description", "text": "Cross-domain vulnerability in Adobe Flash Player before 10.0.45.2, Adobe AIR before 1.5.3.9130, and Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows remote attackers to bypass intended sandbox restrictions and make cross-domain requests via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: unauthorized cross-domain requests (APSB10-06)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0186" }, { "category": "external", "summary": "RHBZ#563819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563819" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0186", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0186" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0186", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0186" } ], "release_date": "2010-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-12T14:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0102" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flash-plugin: unauthorized cross-domain requests (APSB10-06)" }, { "cve": "CVE-2010-0187", "discovery_date": "2010-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "564287" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.0.45.2 and Adobe AIR before 1.5.3.9130 allow remote attackers to cause a denial of service (application crash) via a modified SWF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: possible player crash (APSB10-06)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0187" }, { "category": "external", "summary": "RHBZ#564287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0187", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0187" } ], "release_date": "2010-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-02-12T14:24:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0102" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.45.2-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "flash-plugin: possible player crash (APSB10-06)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.